General

  • Target

    086c14a48e1f8e5c65677b182d074b4a_JaffaCakes118

  • Size

    352KB

  • Sample

    240624-pb241svdpp

  • MD5

    086c14a48e1f8e5c65677b182d074b4a

  • SHA1

    5837e87742e593345452214ea5ecc4ab4e23fe78

  • SHA256

    4aedeb6aadacff63d2cb6abaa9353643ad45043ca0c4a536b19995797751b295

  • SHA512

    7a8b15d35b0906216a69f3e735dcfb66bbfba898227fb9aac273fc5e582e2ceb4d01759e31a11197e75c65334a5b4cdc1d771cac97de7f524abee590d5e3469a

  • SSDEEP

    6144:WJZ1qTvDivohsKT+kJoD7JuzBvf3vwZVLH3oyN94oFM9Z6FkK2zYmyqn:+ITvDivyaaoMt/wZVLXN94oFMemK2zYO

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

vítima

C2

sdance.no-ip.info:1338

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    sexo@123

Targets

    • Target

      086c14a48e1f8e5c65677b182d074b4a_JaffaCakes118

    • Size

      352KB

    • MD5

      086c14a48e1f8e5c65677b182d074b4a

    • SHA1

      5837e87742e593345452214ea5ecc4ab4e23fe78

    • SHA256

      4aedeb6aadacff63d2cb6abaa9353643ad45043ca0c4a536b19995797751b295

    • SHA512

      7a8b15d35b0906216a69f3e735dcfb66bbfba898227fb9aac273fc5e582e2ceb4d01759e31a11197e75c65334a5b4cdc1d771cac97de7f524abee590d5e3469a

    • SSDEEP

      6144:WJZ1qTvDivohsKT+kJoD7JuzBvf3vwZVLH3oyN94oFM9Z6FkK2zYmyqn:+ITvDivyaaoMt/wZVLXN94oFMemK2zYO

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks